similar to: openssh-2.1.1p2 problem and fix

Displaying 20 results from an estimated 6000 matches similar to: "openssh-2.1.1p2 problem and fix"

2001 Feb 21
2
openssh-2.5.1p1 problem on redhat 6.2
Hi, I built rpm from openssh-2.5.1p1 srpm on redhat 6.2, then installed it. When trying to ssh from other machine, sshd gives error: ..... Feb 20 17:54:24 foo PAM_pwdb[925]: (login) session opened for user doe by LOGIN(uid=0) Feb 20 17:55:15 foo sshd[1342]: Connection closed by 192.168.0.3 Feb 20 17:55:43 foo sshd[1343]: PAM unable to dlopen(/lib/security/pam_stack.so) Feb 20 17:55:43 foo
2000 Jul 03
2
2.1.1p2 HP-UX 11 PAM General Commerical Security error
Trying 2.1.1p2 on HP-UX 11 (trusted system) I get: Jul 3 14:24:53 robinson sshd[1236]: debug: Encryption type: 3des Jul 3 14:24:53 robinson sshd[1236]: debug: Received session key; encryption turned on. Jul 3 14:24:53 robinson sshd[1236]: debug: Installing crc compensation attack detector. Jul 3 14:24:53 robinson sshd[1236]: debug: Starting up PAM with username "stevesk" Jul 3
2000 Jun 28
4
openssh-2.1.1p1 on Debian slink and potato
Just today I compilied openssh-2.1.1p1 on Debian Slink and Potato both to come out with the same problem. I am compiling them with openssl-0.9.5a.. The configure line I use for openssh is below: ./configure --sysconfdir=/etc/ssh --prefix=/usr --with-ssl-dir=../openssl-0.9.5a So I compile, do a make install restart the sshd daemon and everything seems fine. Then when I do a w at the prompt
2004 Jan 21
2
PAM auth stage rejection not working
Hi, I have an auth module for PAM that I wrote a few years ago called pam_vsd.so. The idea is that a user must have a certain privilege before they can successfully authenticate. Without the privilege the PAM module will return PAM_PERM_DENIED. However I find that in OpenSSH 3.7.1p2, I can easily subvert this check simply by hitting return 3 times on connection i.e. [nick at localhost
1999 Apr 11
0
pam_smb authentication
I am appending some documentation by my colleague Bill Eldridge that was actually written for our dial-up service, but should work for you purposes as well. A couple notes. 1.)The user must exist in /etc/passwd on the Samba machine or login to the Samba box will fail. 2.)In the example, we don't set up home directories for the users, we are using it for dial in and they usually want to
1998 Feb 03
1
PAM Problems !
Hi, i have a minor Problen with Samba 1.9.16p11 under RedHat 4.2 and samba 1.9.18 under RedHat 5.0. Getting the shares from NT or w95 are ok but in the messages log file i got tons of these messages: Feb 2 06:49:54 bell PAM_pwdb[3520]: get passwd; pwdb: structure is no longer valid Feb 2 06:49:59 bell last message repeated 93 times Feb 2 06:49:59 bell PAM_pwdb[3520]: 1 authentication
2003 Nov 18
0
Samba PDC trying rid null logins
> We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the linux server but we are having problems with blank > passwords or the user can type any password. We are using pam modules for > the authentication on the client machines. > I have included the config files for
2003 Nov 19
0
FW: Samba PDC trying rid null logins
> -----Original Message----- > From: Reed, Tameika > Sent: Monday, November 17, 2003 5:56 PM > To: 'samba@lists.samba.org' > Subject: Samba PDC trying rid null logins > > > > > We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the
2000 Jun 26
5
2.1.1p1 Timestamp problem?
I've been running OpenSSH for quite some time now, and I have been acting more as the point man in making the builds for LinuxPPC as well as distributing it to the Linux for the PowerPC community. Things have worked rather well, making it a straight rebuild of the package. However, a new problem was introduced with 2.1.1p1. It's not critical, but a little more than a simple annoyance.
2000 Sep 06
0
2.1.1p4: sessions automatically closed, if sshd is run from inetd
Hi all, I have noticed a problem with the newly released version 2.1.1p4 (as well as with 2.1.1p3) : If sshd is run from inetd, all interactive sessions are automatically closed right after (successful) login. The problem disappears, if sshd is run from the command line (ie. no -i option) and did not exist in 2.1.1p2. This was noticed on a linux x86 box. I have appended a typescript of the
1999 Oct 15
0
What does these messages mean
For some reason I get these messages in my logs. What wrong? Everythings seems to work fine! Oct 14 07:56:09 sloterdijk PAM_pwdb[11029]: 1 authentication failure; (uid=0) -> paul for samba service Oct 14 07:56:30 sloterdijk PAM_pwdb[11031]: 1 authentication failure; (uid=0) -> paul for samba service Oct 14 08:04:08 sloterdijk PAM_pwdb[11052]: 1 authentication failure; (uid=0) -> groot
2004 Mar 23
3
OpenSSH and pam_radius_auth.so
Hi, I have recently upgraded from OpenSSH-3.5 to OpenSSH-3.8 on my Red Hat 6.2 servers. I use radius (pam_radius_auth) for ssh authentication. Since the upgrade ssh1 (putty 0.52) logins are failing. I've come to the conclusion that pam is skipping the radius section of the config file and is falling back to standard unix authentication. Is there any way of making ssh1 work with radius on
2000 Mar 08
0
NIS, PAM, OpenSSH. Seems to work perfectly (one minor concern)
I just spent some time trying to figure out how to get OpenSSH to work correctly with NIS and PAM. It seems to work fine, apart from one minor worry I still have (see below). Feedback about grave security risks are welcome :) This is using RedHat 6.1 with updates and the OpenSSH 1.2.2p1-1 RPM's on the NIS server as well as the client. In short, my configuration is: /etc/nssswitch.conf:
2003 Jun 05
2
CVS over SSH
Hi there I'm running a samba cvs server in a windows domain with a W2K PDC. I want to authenticate windows users through ssh. I'm able to login with a windows user to the server on the server himself but when I want to login via a windows client It doesn't work. The connection is refused. Could it be something mis configured in my ssh pam module. This is my pam ssh module PAM
2001 Dec 07
2
Authentication 'failure' success
We are using OpenSSH (portable) version 3.0.1p1 on Linux 2.2.14-10 with RedHat's distribution of PAM 0.72-20.6.x for rsync'ing RRDTool data between two machines (among other things). When running 'rsync -essh -avz', everything works fine but the system log on the sshd side shows: PAM_pwdb[8021]: authentication failure; (uid=0) -> rrd for sshd service sshd[8021]: Accepted
1998 Oct 19
0
Different encrypted samba passwords than Unix passwords...
I may be reading this wrong, but I'm trying to figure out why samba is sometimes trying to do a Unix password lookup to authenticate a samba connect. I have my samba passwords different than my Unix passwords. I'm using my own compiled version of Samba 1.9.18p10. I have an NT4 SP3 box and when I try to access a share through explorer on either of my two Linux boxes with encrypted
2003 Oct 10
1
pam_smb_auth help
Hello. I have been trying to get Red Hat 9 workstations to authenticate via an NT 4 PDC. here is my /etc/pam.d/login file, auth required /lib/security/pam_securetty.so auth required /lib/security/pam_nologin.so auth sufficient /lib/security/pam_pwdb.so shadow nullok auth required /lib/security/pam_smb_auth.so nolocal account required
1999 Jan 27
3
Samba 2.0 RedHat/PAM password troubles found and solved!
I tried upgrading from samba 1.9 to 2.0 on two seperate RedHat servers, and after both upgrades nobody could get authenticated. The windows boxes had the registry hacks to turn off encrypted passwords, and I'm authenticating out of passwd+shadow. I found many similiar posts on DejaNews and in the samba mailing list archives. I broke out strace and found the problem. Samba 2.0 tries to
2001 Oct 22
1
swat and pam.d
Hello, Installed the binary RPM (http://de.samba.org/samba/ftp/Binary_Packages/redhat/RPMS/7.1/) for samba 2.2.2 on my redhat 7.1 server. I got winbind to work and my samba server is now using NT usernames and groups. I was very unsure about how modify the pam.d files. The only file I changed was the /etc/pam.d/samba file. I pulled this configuration from another mail post.
2006 Sep 13
7
German Phrase
Hi German users, Can one of you guys give me a German Phrase that I can use to demonstrate tokenizing non-ascii text. Preferably something about 40 bytes long with lots of umlauts and perhaps a ?. Cheers, Dave